cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
216
Views
0
Helpful
1
Replies

VPN

sayeed
Level 1
Level 1

I need to configure vpn clients both 3.x and 1.x to connect to ios firewall router.

I read this sample configuration http://www.cisco.com/warp/public/471/ios-unity.html, Very helpfull, in my scenario I have this customer with cisco 1721 connecting to internet using Serial connection with NAT overload. I think I will have to use no nat and route map commands. Can someone pls help about this.

I know no nat command is there in pix and route map in IOS firewall so not a complete knowledge.

Regards,

Sayeed Alhajri.

1 Reply 1

bwalchez
Level 4
Level 4

As long as you're running 12.2(8)T or higher, you will be able to get support for VPN Clients 3.x connections.

If you are currently running NAT and you want your VPN connections to not translate, try something like this on your 1721:

ip nat inside source route-map nonat interface serial 0/0 overload

!

route-map nonat permit 10

match ip address 100

!

access-list 100 deny ip

access-list 100 permit ip any